News

Ditch the Alert Cannon: Modernizing IDS is a Security Must-Do

  • Jeff Costlow--threatpost.com
  • published date: 2021-09-17 09:20:00 UTC

Jeff Costlow, CISO at ExtraHop, makes the case for implementing next-gen intrusion-detection systems (NG-IDS) and retiring those noisy 90s compliance platforms.

<div class="c-article__content js-reading-content"> <p>After more than 20 years of underwhelming results, security leaders have accepted their intrusion detection system (IDS) programs as no more than a compliance checkoff. It’s no secret that IDS’s reliance on bi-modal signatures is brittle, easily evaded and often referred to as an “alert cannon.”</p> <p>Time has not been kind to IDS and has created wide security gaps. With low IT budgets and the rise of the cybersecurity jobs crisis, organizations are in need of a centralized way to optimize workflow by integrating detection, investigation and response into a single tool.</p> <p><a href="https://threatpost.com/infosec-insider-subscription-page/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=InfosecInsiders_Newsletter_Promo/" target="_blank" rel="noopener"><img loading="lazy" class="aligncenter wp-image-168544 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2021/07/10165815/infosec_insiders_in_article_promo.png" alt="Infosec Insiders Newsletter" width="700" height="50"></a></p> <p>And that’s not to mention the lack of coverage traditional IDS solutions provide. According to the <a href="https://www.verizon.com/business/en-sg/resources/reports/dbir/" target="_blank" rel="noopener">Verizon 2020 Data Breach and Incident Response (DBIR) report</a>, out of 3,000 investigated breaches, 97.5 percent were caused by attacks that IDS wasn’t designed to detect.</p> <p>To combat the outdated nature of IDS, organizations should adopt next-generation IDS (NG-IDS) to fulfill the defense-in-depth promise unmet by legacy IDS. NG-IDS is effective against more types of attacks and fills glaring decryption and cloud compliance gaps while improving security.</p> <h2><strong>IDS Erosion Over Time</strong></h2> <p>IDS boomed in the ’90s as security frameworks like the SANS 20 Critical Security Controls and mandates like PCI DSS called out IDS by name. But even after a quarter of a century of IDS innovation and adoption across many enterprises, the same challenges persist. <a href="https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-94.pdf" target="_blank" rel="noopener">NIST 800-94</a>, written in 2007, calls out the top challenges of that time, including detection accuracy, extensive tuning, blindspots and performance limits.</p> <p>Unfortunately, these shortcomings still plague IDS today, limiting it’s usability and effectiveness even in its original monolithic “castle-and-moat” paradigm it was developed to protect. When you add the major changes affecting enterprise networks today, continuing down the traditional IDS path is problematic.</p> <p>While IDS was designed to detect and secure the network perimeter from attacks, the evolution of the adversary has exposed the limits of IDS. The one-size-fits-all technology misses the mark with a narrow view of threat detection efficacy, an inability to cover east-west traffic, a lack of support for network security hygiene, a need for high operational overhead and the potential for numerous false positives. IDS is still useful, but its effectiveness is growing increasingly limited.</p> <h2><strong>The Next-Gen Super Shield</strong></h2> <p>Security and compliance frameworks, including those from CIS, NIST and PCI SSC point to long lists of must-have technology to build secure and compliant defenses. But they don’t tell us which ones to do first or how to allocate our limited budgets. Additional contextual knowledge from NG-IDS gives you a roadmap to prioritize investments while leaving others as “good enough” that fit your budget and time constraints.</p> <p>Integrated solutions like NG-IDS are part of a broader operation that improve on legacy technologies by harnessing the benefits of network detection and response (NDR), which makes monitoring an attacker’s land-and-pivot approach and preventing threats before significant damage is done much easier. Even more, solutions like NDR give better security efficacy with cloud-scale machine learning (ML) behavioral analysis, added visibility into encrypted and east-west traffic and extended detection across the full attack life cycle.</p> <p>Visibility gets you many things, but the most important is peace of mind. Cloud-based ML gives organizations access to superior detections and analytics, scalability, global coverage across network boundaries, and rapid security updates. Added visibility into encrypted traffic can reveal bad actors trying to disguise their attempts at lateral movement and data exfiltration in encrypted traffic. SecOps teams desperately need to gain better and extended visibility into encrypted data to help eliminate bad actors.</p> <h2><strong>Cover All Your Bases</strong></h2> <p>Security must not slow the business. Most NG-IDS systems deliver agentless, unified security across on-premises and cloud environments and is frictionless to the DevOps innovation pipeline.</p> <p>Digital transformation can create high-profile security lapses since widespread cloud adoption has upended almost everything. The migration of critical workloads from on-premises data centers to the cloud shifted into overdrive with urgency from the pandemic. This often inadvertently has caused teams to neglect cloud security strategy resulting in security gaps.</p> <p>Meanwhile, cybercriminals have been quick to weaponize encryption as a means to hide their malicious activity in otherwise benign traffic. Without decryption, organizations are blind to 60 percent of the Cybersecurity and Infrastructure Security Agency’s (CISA) most exploited vulnerabilities. Cybersecurity teams need access to tools that allow for true decryption to achieve true visibility. Out-of-band SSL/TLS decryption provides organizations with deep, meaningful network traffic analysis without risk to sensitive data or data regulated by various industry standards such as HIPAA, PCI, GDPR and others.</p> <p><strong> </strong>With a network detection layer at the point of intrusion and within the east-west corridor, security teams are prepared for situations where an attacker achieves a beachhead through leaky defenses or advanced techniques. Just as important, NG-IDS makes time- and budget-strapped analysts more effective by integrating detection, investigation and response into a single tool with a more efficient security workflow.</p> <p>IDS programs had their time as the go-to technology to achieve network security compliance check-offs. With next-generation firewalls (NGFW) absorbing some IDS perimeter functions, there’s an opportunity to shift detection deeper into the network with NG-IDS.</p> <p><em><strong>Jeff Costlow is CISO at ExtraHop.</strong></em></p> <p><em><strong>Enjoy additional insights from Threatpost’s Infosec Insiders community by </strong></em><a href="https://threatpost.com/microsite/infosec-insiders-community/" target="_blank" rel="noopener"><strong><em>visiting our microsite</em></strong></a><em><strong>.</strong></em></p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Ditch the Alert Cannon: Modernizing IDS is a Security Must-Do" data-url="https://threatpost.com/modernizing-ids-security/174789/" data-counters="no" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/cloud-security/">Cloud Security</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/infosec-insider/">InfoSec Insider</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/web-security/">Web Security</a></li> </ul> </div> </div> </footer> </div>